Cybersecurity Attacks (Red Team Activity)

Cybersecurity Attacks (Red Team Activity)

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 3h 35m | 934 MB

Learn about the different kinds of cyber attacks and how they can be executed

There is only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you’ll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how the malicious hackers can break into your network—and what harm they can do. Then we’ll look at another attack vector: websites and web-applications. You’ll see the most vulnerable places and understand what cybercriminals will do if they find them.Then we’ll discover the third vector of attacks: humans.

Refined hackers know how to hack a human brain first to hack digital assets. You’ll find out what social engineering, phishing, and spear-phishings, and why they’re becoming especially dangerous today.By the end of this course, you’ll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them

This course has a 90% hands-on approach. We show hackers’ techniques in details from a to z. Just complete every exercise with the author to get new thrilling skills!

What You Will Learn

  • See different types of cyber attacks, how they are executed, and to provide vulnerability assessment
  • Explore the technology of cyber espionage and quickly discover upcoming cyber attacks
  • Use Kali Linux, Metasploit, Owasp ZAP, BurpSuite, Maltego, and a lot of other first-class tools for ethical hacking
  • Deal with hackers that manipulate the human mind and behaviour to break into your assets
  • See how email and social media accounts can become your enemy
  • Know how cybercriminals can control your browser and what they can do with it
  • See how SQL injection and XSS play a vital role in the modern cybersecurity field and why they’re so dangerous
  • Use Python for penetration testing
Table of Contents

01 The Course Overview
02 What is Kali Linux and Why We Should Use it
03 Installing Kali Linux on Virtual Machine
04 Getting Acquainted with Kali Linux Easy Way
05 Getting Acquainted with Terminal Commands
06 Tune Up Python
07 Installing Metasploitable 2 on Virtual Machine
08 Network Attack Vectors
09 Hidden Scanning Ports with Nmap
10 Scanning the Network with OpenVas
11 Intercepting Traffic with Wireshark
12 Types of man-in-the-middle Attack
13 Taking Control Over Target Browser with BeEf
14 Creating Reverse Shell with Metasploit
15 Leaving a Backdoor in the Target Machine
16 Advanced-Level Hacking – Scanning Hosts with Python Script
17 Exploring Target with Browser
18 Scanning Web-Application with OWASP ZAP
19 Breaking Database with SQL Injection
20 Manual Testing for SQL Injection
21 Executing SQL Injection with SQLmap
22 Proxy Attack with Burp Suite
23 Executing a Session Hijacking
24 Infecting Website with Stored XSS
25 Executing Reflected XSS
26 Using Python Script to Find Vulnerabilities
27 Social Engineering Techniques
28 Making a Phishing Email with SET
29 Creating a Malicious File with SET
30 Creating and Delivering Malicious USB Card
31 Learning Spear-Phishing Methods for VIP
32 Gathering Emails and Phone Numbers with Maltego
33 Looking for Secrets in Social Media with Online Tools
34 Playing on Human Emotions and Weaknesses to Get the Information
35 How to Hack Without Getting in Touch with a Target